US20170177890A1 - Systems, methods, and devices for securing data stored in a cloud environment - Google Patents

Systems, methods, and devices for securing data stored in a cloud environment Download PDF

Info

Publication number
US20170177890A1
US20170177890A1 US14/972,337 US201514972337A US2017177890A1 US 20170177890 A1 US20170177890 A1 US 20170177890A1 US 201514972337 A US201514972337 A US 201514972337A US 2017177890 A1 US2017177890 A1 US 2017177890A1
Authority
US
United States
Prior art keywords
real
confidential information
data
world
sanitization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US14/972,337
Other versions
US9916469B2 (en
Inventor
David A. Fink
Gang David Sun
Moira McCauley
Lisa Paulette Navarrette
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mastercard International Inc
Original Assignee
Mastercard International Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mastercard International Inc filed Critical Mastercard International Inc
Priority to US14/972,337 priority Critical patent/US9916469B2/en
Assigned to MASTERCARD INTERNATIONAL INCORPORATED reassignment MASTERCARD INTERNATIONAL INCORPORATED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: FINK, DAVID A., MCCAULEY, MOIRA, NAVARRETTE, LISA PAULETTE, SUN, GANG DAVID
Publication of US20170177890A1 publication Critical patent/US20170177890A1/en
Priority to US15/899,455 priority patent/US10198591B2/en
Application granted granted Critical
Publication of US9916469B2 publication Critical patent/US9916469B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F17/30312
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/58Random or pseudo-random number generators
    • G06F7/588Random number generators, i.e. based on natural stochastic processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/067Distributed or networked storage systems, e.g. storage area networks [SAN], network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security

Definitions

  • the present disclosure relates generally to data security.
  • the present disclosure generally provides systems, apparatuses, and methods specially configured for processing real-world data to identify confidential information therein, and for specifically and selectively securing, such as by encryption, hashing or the like, the identified confidential information using various sanitization routines.
  • the real-world data may alternatively or additionally be analyzed to identify degrees of confidential information therein (e.g. highly confidential, confidential, etc.), with each classification or degree being sanitized using a specific, respective methodology. Accordingly, the confidential information within the real-world data is selectively sanitized or secured to produce real-world scenario data that is incapable of being reverse engineered into the confidential information.
  • This processing and securing of the real-world data is efficiently performed within a local computing environment prior to the real-world scenarios data being transmitted to a cloud environment.
  • real-world data containing confidential information is received by and stored within a specially configured and secure database.
  • a processing unit accesses the stored real-world data and applies specific rules/logic to identify the confidential information contained within the real-world data.
  • the processing unit may also identify one or more classifications of confidential information.
  • the processing unit thereafter applies specific sanitization or security processes to the confidential information of the real-world data.
  • each classification or type and/or magnitude of confidential information may trigger a different encryption process or an encryption process can be implemented with respect to several different types and/or magnitudes of confidential information.
  • the sanitization processes of the present disclosure transform the real-world data into real-world scenario data that is stored within a cloud environment with a higher, and appropriate, level of confidence that the confidential information within the data cannot be breached. It should be appreciated by those skilled in the art that sanitization routines could include, in addition or as an alternative to, encryption, alternative security techniques such as hashing or the like.
  • the present disclosure provides for faster processing of data prior to storage to the cloud environment because only non-public, confidential information identified within the real-world data is secured. This is beneficial in light of the fact that the structured database described herein may receive millions of real-world data files on a monthly basis. When processing that magnitude of files, merely needing to process/secure confidential portions of data files as described herein decreases processing latency on a significant level. Network communications with a network of systems processing the confidential information is similarly improved.
  • FIG. 1 illustrates a system specially configured to perform local security processing of confidential information contained within individual data files prior to storage of the data in a cloud environment according to the present disclosure
  • FIG. 2 is a block diagram illustrating a specially configured illustrative network implementing data security sanitization routines according to the disclosure
  • FIG. 3 is a schema of a database specially configured to store real-world data for identification of confidential information contained within individual data files according to the present disclosure
  • FIGS. 4A and 4B illustrate a process flow diagram detailing a method for performing particularized local sanitization of confidential information/data contained within individual data files prior to storage of the data in a cloud environment according to the present disclosure
  • FIGS. 5A and 5B illustrate a further process flow diagram detailing a method for performing particularized local sanitization of confidential information/data contained within data files prior to storage of the data in a cloud environment according to the present disclosure.
  • the present disclosure generally relates to local, particularized securing or sanitization, such as by encryption, of confidential portions of real-world data files that are subsequently stored within a cloud environment as real-world scenario files.
  • Real-world data files are received by and stored within a structured database specially configured to allow low latency processing of the data to determine confidential information contained therein by a local processing unit.
  • the local processing unit identifies type(s) and/or magnitudes of confidential data contained within each real-world data file. This may be performed using field names of data tables within a structured database.
  • the local processing unit applies a selected, respective sanitization routine or routines, e.g. encryption processes, to each type of confidential information identified based on field name of the data within the specially structured database, thereby transforming the real-world data file containing the confidential information into a real-world scenario file containing selectively secured confidential information.
  • each type of confidential data triggers a separate and distinct encryption process.
  • the real-world scenario data file is stored within a cloud environment without the need for further encryption at either the local computing or cloud environments.
  • the system 100 includes a structured database 102 that stores real-world data files specifically stored for subsequent processing.
  • the real-world data files may be received from third-party databases such as, for example, Netezza, Oracle, and Hadoop. Receipt of the real-world data files may occur passively or actively (i.e, the real-world data files may be pushed from the third-party databases to the structured database 102 , or the computing device(s) 104 , 106 described herein below may actively pull real-world data files from the third-party databases).
  • a format of a received real-world data file may be manipulated into a preferred storage format that allows for confidential information within the real-world data file to be easily identified using tailored rules/logic described herein.
  • the database 102 may be a structured query language (“SQL”) environment containing various tables, with each of the tables including information from multiple real-world data files that share a common feature. Specific structuring of the database 102 described herein reduces processing latency, especially when the database 102 receives millions of real-world data files a month, for example.
  • SQL structured query language
  • the system 100 also includes a local computing device 104 specially configured to perform identification of, as well as processing to apply selective, respective sanitization routines to, confidential information within each real-world data file stored in the database 102 .
  • the local computing device 104 communicates with a memory (not illustrated) that includes rules/logic that, when executed by the local computing device 104 , provide parameters for identifying types of confidential information.
  • the rules/logic of the memory when executed, provide parameters for identifying confidential data or types or magnitudes of confidential information/data within the real-world data.
  • the data may include highly confidential and confidential and public data, for example.
  • the account owner identification information for a payment transaction may be designated highly confidential.
  • Account owner social security number, credit (e.g. card) account number and security codes may be identified as highly confidential information by applying rules to identify the number structure of the information (e.g. by parsing a data field to determine if it has the XXX-XX-XXX structure associated with an account owner's social security number.
  • an account owner's contact information such as personal telephone number
  • the confidential information may be identified and classified as a function of rules applied to identify the structure, characters (numeric or alphanumeric, etc.) identified in the confidential information.
  • public information such as account owner address information may be similarly identified and classified as public information.
  • Confidential information corresponding with a particular type of confidential data is subjected to a selected, respective sanitization routine, such as applying a particular encryption routine, by either the local computing device 104 , or another local computing device 106 depending upon implementation.
  • the local computing device 104 may be a highly secure local computing device implementing the sanitization routines as discussed herein, behind the second computing device 106 implementing a firewall and network communications apart from the highly secure local computing device used in processing highly confidential information locally.
  • the second computing device implements a network interface to the cloud storage 108 where real-world scenario data is stored after being locally processed and secured at the local, highly secure computing device 104 .
  • each type of confidential data triggers a specific type of sanitization routine or rules at the local computing device 104 .
  • a specific encryption protocol, or hashing, or combination thereof may be triggered by more than one type of confidential data without departing from the scope of the present disclosure.
  • Each of the sanitization processes described herein may be performed on a single real-world data file's confidential information at once or a sanitization process may be batch performed on more than one real-world data file's confidential information at once.
  • FIG. 2 illustrates a block diagram of a specially configured illustrative network implementing data security sanitization routines according to the disclosure.
  • an Analytics Research Center (ARC) 200 provides the ability to support multiple research groups, product development initiatives, pilot (alpha/beta) software development initiates, concept validation, data review, among other types of initiatives. Many of these initiatives require the use of data to enable evaluation of a particular program.
  • the intent is to be able to support ‘business scenario’ information based upon business results or other empirical (generally confidential) data.
  • a ‘business scenario’ can be defined as business trends, based upon results, which can be viewed over time from different perspectives. Typical data associated with business scenarios are time, geography, product, customer, merchant, etc.
  • the Analytics Research Center is hosted in a cloud environment, such as Amazon Web Services (AWS), the Microsoft Azure Cloud environment, or the like, generically referred to herein as “the cloud.”
  • the cloud environment in this illustrative ARC embodiment, may generally include a file system 202 for managing storage of data as it is imported or exported into the cloud environment.
  • the ARC environment 200 may generally include database infrastructure 204 , such as a SQL server for structured database storage, searching and access according to a storage schema such as database tables as a function of the initiatives implementing the ARC environment.
  • the ARC environment 200 may generally include scenario based schemas 206 that can be implemented or accessed as a function of the initiatives implementing the ARC environment.
  • ARC environment 200 Since the ARC environment 200 is hosted in an external cloud, it is essential that any ‘business scenario’ information maintained not be of any business value nor be able to be reverse-engineered to ascertain proprietary business results.
  • information security may be implemented according to this disclosure by ‘sanitizing’ proprietary/confidential information such that any ability to glean value or ascertain actual business results is removed.
  • any data such as data sources 208 that may be accessed, developed or gathered and used in internal business processes, to be hosted in the ARC/cloud environment 200 must undergo a review process.
  • the review process is implemented in a secure server environment 210 , e.g. a SQL server environment, behind a firewall remote from the cloud environment 200 .
  • any non-public information may be identified, classified and assigned/stored in tables as a function of classification/category. Subsequently, such non-public information may be identified and assigned a sanitation routine prior to enabling its hosting in the ARC. These sanitation routines are applied behind firewalls and the results of those sanitation processes create the ‘business scenario’ information that may be managed as secured data files 212 that can then be transferred 214 beyond the firewall and hosted in the ARC cloud environment 200 .
  • one type of confidential data may trigger RAND encryption processes.
  • the RAND function generates a random number (i.e., decimal) between zero (0) and one (1).
  • a RAND encryption routine may be represented by Formula 1 below. Since Formula 1 generates an encrypted value at a local environment using two variables (i.e., ROWID and Data Value), reverse engineering of the data in the cloud environment is impossible.
  • the Data Value of Formula 1 may be a set common value within the real-world data that has confidential and proprietary value. For example, it may be beneficial to hide the fact that certain data correlates to the common field value.
  • An example of the results of encryption according to Formula 1 herein is illustrated in Table 1 and Chart 1 below.
  • obfuscation encryption processes Another type of confidential data may trigger obfuscation encryption processes.
  • the obfuscation encryption processes complicate the confidential information of the real-world data.
  • the obfuscation encryption processes may change certain common field values (having confidential, proprietary, or trade secret significance) into generalized data.
  • Table 2 An example of the results of the obfuscation encryption processes is illustrated in Table 2 below.
  • each line item in the name column may be the name of a different entity. After obfuscation, the value corresponding to the name in the real-world data is merely the word “name” with a sequential number after it in the real-world scenario data.
  • each line item of the code column may be a different alpha, numeric, or alphanumeric code that, when obfuscated, results in the letter “C” followed by a sequential number.
  • a further type of confidential data may trigger switching encryption processes.
  • An SQL server mod function may be used to reassign a switch correlating to a ROWID. For example, if the ROWID is an odd number, the encrypted value may be “1” or “N”. If the ROWID is an even number, the encrypted value may be a “0” or “Y”.
  • the real-world scenario data is either stored back in the structured database 102 or a separate structured database (not illustrated).
  • the locally stored real-world scenario files are transmitted by either the local computing device 104 or local computing device 106 depending upon implementation, to a cloud environment 108 . This frees up local memory space for other beneficial uses.
  • FIG. 3 illustrates an illustrative schema of a database specially configured to store real-world data for easy identification of confidential information contained within individual data files according to the present disclosure.
  • data tables may be used.
  • An illustrative list of data table headings includes acquirer geography, source file, product, transaction type, card data input, payment method, MDS interchange category, merchant geography, cardholder presence, ALM account category, acquirer preferred currency, merchant category, cleared measures, issuer member, aggregate merchant, month, issuer preferred currency, cross border, acquirer member, point of interaction, issuer account range, business service, authorization method, transaction method, and issuer geography.
  • table headings may be used instead of or in addition to the headings listing above.
  • table headings may be selected to provide expedient analysis of real-world data to identify confidential information therein.
  • Particular data tables may be associated with particular confidential data (or vice versa) and/or types of confidential data. Behind the firewall, data should be organized within the specialized database so that confidential data files may be most readily accessed and subjected to sanitization as described herein.
  • FIGS. 4A and 4B illustrate a method 400 for performing particularized local sanitization, e.g. via encryption of confidential information, contained within individual data files prior to transmission or storage of the data in a cloud environment.
  • real-world data is received by a local computing device. Receipt of the real-world data may be performed passively or it may be performed actively (i.e., the local computing device pulls the real-world data from a non-local data storage).
  • the received real-world data is stored within a structured local database in communication with the local computing device (not illustrated).
  • a format of the received real-world data may be manipulated by the local computing device into a preferred storage format that allows for confidential information within the real-world data to be easily identified using specially tailored rules/logic.
  • the database may be a structured query language (“SQL”) environment containing various tables, with each of the tables including portions of real-world data files that share a common feature.
  • SQL structured query language
  • the local computing device determines whether confidential information is contained within one or more of the received real-world data files. If no confidential information is identified (i.e., the real-world data only contains public data), the real-world data files are transmitted by the local computing device to a cloud environment, for storage, as real-world scenario data file(s) (illustrated as block 406 ).
  • the type of identified confidential information is determined by the local computing device (illustrated as decision point 408 ) (e.g., as a function of field name and/or table heading within the specially structured database).
  • An exemplary, non-limiting list of field names including highly confidential or confidential information may include source file, product, transaction type, card data input, payment method, cardholder presence, account category, acquirer preferred currency, merchant category, issuer member, issuer preferred currency, point of interaction, business service, authorization method, transaction method, and issuer geography.
  • Other types of data may be identified or required to be “confidential” for example as a function of local/regional laws, regulations, privacy policies or the like.
  • Different types of confidential information are secured, e.g. encrypted, hashed or the like, using different processes as described herein. Only the confidential information within a real-world data file is selectively secured/encrypted while the non-confidential information is not secured/encrypted.
  • the local computing device selectively secures a type of confidential information using a respective sanitization routine, e.g. encrypts one classification of confidential information using RAND encryption processes as described herein above with regard to FIG. 1 .
  • the local computing device secures another type of confidential information using a respective sanitization routine, e.g. encrypts another classification of confidential information using obfuscation encryption processes as described herein above with regard to FIG. 1 .
  • the local computing device secures yet another type of confidential information using a respective sanitization routine, e.g. encrypts an additional classification of confidential information using switching encryption processes as described herein above with regarding to FIG. 1 .
  • the real-world data files containing encrypted confidential information are packaged to produce real-world scenario data file(s) (illustrated as block 416 ) that are transmitted to a cloud environment for storage (illustrated as block 418 ).
  • Each real-world scenario file may contain data from multiple real-world data files.
  • FIGS. 5A and 5B A further implementation of a method for performing particularized local sanitization of confidential information/data contained within data files prior to storage of the data in a cloud environment according to the present disclosure is illustrated in the process flow diagram of FIGS. 5A and 5B .
  • data is retrieved 502 from data file(s) within the specialized data base as described herein.
  • the source for example the table source of the data is identified, 504 .
  • Data may be classified as confidential and subject to a particular sanitization merely based on the table (e.g. table heading) from which the data is retrieved.
  • confidential data may be identified by its form 506 (e.g. the form of a numerical data object such as social security number, telephone number, credit card number or the like).
  • confidential data may be identified by its data type 508 (e.g. medical data, financial data, personal data, security data or the like). Still further (and optionally), confidential data may be identified by its magnitude 510 (for example, large amounts of data or data files of different sizes may be associated with confidential or secure data sources, which may also be a basis to identify confidential data by type).
  • the data retrieved from the specialized data base is subject to a determination as to whether it meets criteria for confidentiality 512 (such as described above).
  • Public data may be readily sent to a cloud environment 514 for further processing as known in the art. Degree of confidentiality of the sourced data may be optionally determined 516 .
  • the confidential data is subjected to a respective sanitization routine 518 .
  • the computer systems and devices described herein each contain a memory that will configure associated processors to implement methods, steps, and functions described herein.
  • Computers in the specially configured network discussed herein may be interconnected, for example, by one or more of network, a virtual private network (VPN), the Internet, a local area and/or wide area network (LAN and/or WAN), via an EDI layer, and so on.
  • the network may include a cloud, cloud computing system, or electronic communications system or method that incorporates hardware and/or software components. Communication among the parties may be accomplished through suitable communication channels, such as, for example, a telephone network, an extranet, an intranet, the Internet, online communications, satellite communications, off-line communications, wireless communications, transponder communications, local area network (LAN), wide area network (WAN), virtual private network (VPN), and combinations thereof.
  • Databases or data warehouses specially configured as discussed herein may include relational, hierarchical, graphical, or object-oriented structure and/or various other particularly structured database configurations implementing data storage for the specially configured machine/system.
  • the databases may be organized as data tables or lookup tables. Each record may be a single file, a series of files, a linked series of data fields, or other data structure. Association of certain data may be accomplished through desired data association techniques such as those known or practiced in the art.

Abstract

Devices, systems, and methods for performing particularized encryption of confidential information within real-world data files that are subsequently stored within a cloud environment are described. Specific rules/logic are executed in a local computing environment to identify the type(s) and/or magnitude(s) of confidential information contained within each real-world data file. The identified type(s) and/or magnitude(s) of confidential information is thereafter specifically encrypted using various encryption processes. Once encrypted, the data is packaged and stored within a cloud environment without the need for further encryption at either the local computing or cloud environments.

Description

    FIELD OF TECHNOLOGY
  • The present disclosure relates generally to data security.
  • BACKGROUND
  • Various industries benefit from using results oriented data to predict future real-world scenarios. Often times, entities generate hypothetical, made-up datasets that are subsequently used to predict real-world scenarios. This results in unreliable predicted scenarios having little to no correlation with what is actually experienced.
  • Traditionally, entities kept the real-world scenarios relatively secret, thereby ensuring unauthorized access to confidential information within the real-world scenarios data did not occur. With the advent of the digital revolution, entities realized the benefit of storing the real-world scenarios in third party locations, such as cloud environments, to open up local storage for other beneficial uses. However, since cloud environments are generally unsecure, complex encryption and hashing processes were performed on all the information (both confidential and public) within real-world scenarios data prior to storage of the data within the cloud environments. This processing is cumbersome and unnecessarily takes up processing power of local computing environments that could be used more beneficially in other ways.
  • SUMMARY
  • The present disclosure generally provides systems, apparatuses, and methods specially configured for processing real-world data to identify confidential information therein, and for specifically and selectively securing, such as by encryption, hashing or the like, the identified confidential information using various sanitization routines. The real-world data may alternatively or additionally be analyzed to identify degrees of confidential information therein (e.g. highly confidential, confidential, etc.), with each classification or degree being sanitized using a specific, respective methodology. Accordingly, the confidential information within the real-world data is selectively sanitized or secured to produce real-world scenario data that is incapable of being reverse engineered into the confidential information. This processing and securing of the real-world data is efficiently performed within a local computing environment prior to the real-world scenarios data being transmitted to a cloud environment.
  • According to the disclosure, real-world data containing confidential information is received by and stored within a specially configured and secure database. A processing unit accesses the stored real-world data and applies specific rules/logic to identify the confidential information contained within the real-world data. The processing unit may also identify one or more classifications of confidential information.
  • The processing unit (or a different processing unit depending upon implementation) thereafter applies specific sanitization or security processes to the confidential information of the real-world data. For example, each classification or type and/or magnitude of confidential information may trigger a different encryption process or an encryption process can be implemented with respect to several different types and/or magnitudes of confidential information. The sanitization processes of the present disclosure transform the real-world data into real-world scenario data that is stored within a cloud environment with a higher, and appropriate, level of confidence that the confidential information within the data cannot be breached. It should be appreciated by those skilled in the art that sanitization routines could include, in addition or as an alternative to, encryption, alternative security techniques such as hashing or the like.
  • According to traditional techniques, all information (both confidential and public) to be stored within a cloud environment would undergo complex encryption and/or hashing processes. This resulted in lengthy processing times and the unnecessary syphoning of processing power from other beneficial uses. In contrast, the present disclosure provides for faster processing of data prior to storage to the cloud environment because only non-public, confidential information identified within the real-world data is secured. This is beneficial in light of the fact that the structured database described herein may receive millions of real-world data files on a monthly basis. When processing that magnitude of files, merely needing to process/secure confidential portions of data files as described herein decreases processing latency on a significant level. Network communications with a network of systems processing the confidential information is similarly improved.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Embodiments of devices, systems, and methods are illustrated in the figures of the accompanying drawings which are meant to be exemplary and non-limiting, in which like references are intended to refer to like or corresponding parts, and in which:
  • FIG. 1 illustrates a system specially configured to perform local security processing of confidential information contained within individual data files prior to storage of the data in a cloud environment according to the present disclosure;
  • FIG. 2 is a block diagram illustrating a specially configured illustrative network implementing data security sanitization routines according to the disclosure;
  • FIG. 3 is a schema of a database specially configured to store real-world data for identification of confidential information contained within individual data files according to the present disclosure;
  • FIGS. 4A and 4B illustrate a process flow diagram detailing a method for performing particularized local sanitization of confidential information/data contained within individual data files prior to storage of the data in a cloud environment according to the present disclosure; and
  • FIGS. 5A and 5B illustrate a further process flow diagram detailing a method for performing particularized local sanitization of confidential information/data contained within data files prior to storage of the data in a cloud environment according to the present disclosure.
  • DETAILED DESCRIPTION
  • The detailed description of aspects of the present disclosure set forth herein makes reference to the accompanying drawings, which show various embodiments by way of illustration. While these various embodiments are described in sufficient detail to enable those skilled in the art to practice the disclosure, it should be understood that other embodiments may be realized and that logical and mechanical changes may be made without departing from the spirit and scope of the disclosure. Thus, the detailed description herein is presented for purposes of illustration only and not of limitation. For example, the steps recited in any of the method or process descriptions may be executed in any order and are not limited to the order presented. Moreover, references to a singular embodiment may include plural embodiments, and references to more than one component may include a singular embodiment.
  • The present disclosure generally relates to local, particularized securing or sanitization, such as by encryption, of confidential portions of real-world data files that are subsequently stored within a cloud environment as real-world scenario files. Real-world data files are received by and stored within a structured database specially configured to allow low latency processing of the data to determine confidential information contained therein by a local processing unit. The local processing unit identifies type(s) and/or magnitudes of confidential data contained within each real-world data file. This may be performed using field names of data tables within a structured database.
  • The local processing unit (or another local processing unit depending upon implementation) applies a selected, respective sanitization routine or routines, e.g. encryption processes, to each type of confidential information identified based on field name of the data within the specially structured database, thereby transforming the real-world data file containing the confidential information into a real-world scenario file containing selectively secured confidential information. In an example, each type of confidential data triggers a separate and distinct encryption process. The real-world scenario data file is stored within a cloud environment without the need for further encryption at either the local computing or cloud environments.
  • Referring to FIG. 1, a system 100 specially configured to perform local encryption of confidential information contained within individual data files prior to storage of the data in a cloud environment is described. The system 100 includes a structured database 102 that stores real-world data files specifically stored for subsequent processing. The real-world data files may be received from third-party databases such as, for example, Netezza, Oracle, and Hadoop. Receipt of the real-world data files may occur passively or actively (i.e, the real-world data files may be pushed from the third-party databases to the structured database 102, or the computing device(s) 104, 106 described herein below may actively pull real-world data files from the third-party databases).
  • For example, a format of a received real-world data file may be manipulated into a preferred storage format that allows for confidential information within the real-world data file to be easily identified using tailored rules/logic described herein.
  • The database 102 may be a structured query language (“SQL”) environment containing various tables, with each of the tables including information from multiple real-world data files that share a common feature. Specific structuring of the database 102 described herein reduces processing latency, especially when the database 102 receives millions of real-world data files a month, for example.
  • The system 100 also includes a local computing device 104 specially configured to perform identification of, as well as processing to apply selective, respective sanitization routines to, confidential information within each real-world data file stored in the database 102. The local computing device 104 communicates with a memory (not illustrated) that includes rules/logic that, when executed by the local computing device 104, provide parameters for identifying types of confidential information.
  • In an illustrative implementation, the rules/logic of the memory, when executed, provide parameters for identifying confidential data or types or magnitudes of confidential information/data within the real-world data. The data may include highly confidential and confidential and public data, for example. By way of example, in a secure network for payment processing related to credit transactions, the account owner identification information for a payment transaction may be designated highly confidential. Account owner social security number, credit (e.g. card) account number and security codes may be identified as highly confidential information by applying rules to identify the number structure of the information (e.g. by parsing a data field to determine if it has the XXX-XX-XXXX structure associated with an account owner's social security number. Further, an account owner's contact information, such as personal telephone number, may be maintained and classified as confidential information. In similar fashion to identification of highly confidential information, the confidential information may be identified and classified as a function of rules applied to identify the structure, characters (numeric or alphanumeric, etc.) identified in the confidential information. Likewise, public information such as account owner address information may be similarly identified and classified as public information.
  • Confidential information corresponding with a particular type of confidential data is subjected to a selected, respective sanitization routine, such as applying a particular encryption routine, by either the local computing device 104, or another local computing device 106 depending upon implementation. In an illustrative implementation, the local computing device 104 may be a highly secure local computing device implementing the sanitization routines as discussed herein, behind the second computing device 106 implementing a firewall and network communications apart from the highly secure local computing device used in processing highly confidential information locally. The second computing device implements a network interface to the cloud storage 108 where real-world scenario data is stored after being locally processed and secured at the local, highly secure computing device 104.
  • In an example, each type of confidential data triggers a specific type of sanitization routine or rules at the local computing device 104. However, one skilled in the art should appreciate a specific encryption protocol, or hashing, or combination thereof may be triggered by more than one type of confidential data without departing from the scope of the present disclosure. Each of the sanitization processes described herein may be performed on a single real-world data file's confidential information at once or a sanitization process may be batch performed on more than one real-world data file's confidential information at once.
  • FIG. 2 illustrates a block diagram of a specially configured illustrative network implementing data security sanitization routines according to the disclosure. In the illustration, an Analytics Research Center (ARC) 200 provides the ability to support multiple research groups, product development initiatives, pilot (alpha/beta) software development initiates, concept validation, data review, among other types of initiatives. Many of these initiatives require the use of data to enable evaluation of a particular program. The intent is to be able to support ‘business scenario’ information based upon business results or other empirical (generally confidential) data. A ‘business scenario’ can be defined as business trends, based upon results, which can be viewed over time from different perspectives. Typical data associated with business scenarios are time, geography, product, customer, merchant, etc.
  • The Analytics Research Center is hosted in a cloud environment, such as Amazon Web Services (AWS), the Microsoft Azure Cloud environment, or the like, generically referred to herein as “the cloud.” The cloud environment, in this illustrative ARC embodiment, may generally include a file system 202 for managing storage of data as it is imported or exported into the cloud environment. The ARC environment 200 may generally include database infrastructure 204, such as a SQL server for structured database storage, searching and access according to a storage schema such as database tables as a function of the initiatives implementing the ARC environment. Further, the ARC environment 200 may generally include scenario based schemas 206 that can be implemented or accessed as a function of the initiatives implementing the ARC environment.
  • Since the ARC environment 200 is hosted in an external cloud, it is essential that any ‘business scenario’ information maintained not be of any business value nor be able to be reverse-engineered to ascertain proprietary business results.
  • In order to sustain those criteria (i.e. that confidential information be subject to heightened levels of security than may be available in a cloud environment), information security may be implemented according to this disclosure by ‘sanitizing’ proprietary/confidential information such that any ability to glean value or ascertain actual business results is removed. Accordingly, still referring to FIG. 2, any data, such as data sources 208 that may be accessed, developed or gathered and used in internal business processes, to be hosted in the ARC/cloud environment 200 must undergo a review process. The review process is implemented in a secure server environment 210, e.g. a SQL server environment, behind a firewall remote from the cloud environment 200. Generally, any non-public information may be identified, classified and assigned/stored in tables as a function of classification/category. Subsequently, such non-public information may be identified and assigned a sanitation routine prior to enabling its hosting in the ARC. These sanitation routines are applied behind firewalls and the results of those sanitation processes create the ‘business scenario’ information that may be managed as secured data files 212 that can then be transferred 214 beyond the firewall and hosted in the ARC cloud environment 200.
  • According to the disclosure, for example, one type of confidential data may trigger RAND encryption processes. The RAND function generates a random number (i.e., decimal) between zero (0) and one (1). For example, a RAND encryption routine may be represented by Formula 1 below. Since Formula 1 generates an encrypted value at a local environment using two variables (i.e., ROWID and Data Value), reverse engineering of the data in the cloud environment is impossible.

  • round(RAND([ROWID]*[Data Field Value])*[Data Field Value],0)   Formula 1
  • wherein:
      • ROWID is the data file's location within a sorting order; and
      • Data Field Value is the value of the data at a particular location within the database 102.
  • The Data Value of Formula 1 may be a set common value within the real-world data that has confidential and proprietary value. For example, it may be beneficial to hide the fact that certain data correlates to the common field value. An example of the results of encryption according to Formula 1 herein is illustrated in Table 1 and Chart 1 below.
  • TABLE 1
    Results of encryption according to Formula 1.
    Real-World Data Real-World Scenario
    Field Value ROWID Encrypted Value
    125 2 90
    125 20 95
    125 200 22
    125 2000 46
    125 20000 37
    125 200000 67
    125 2000000 120

  • Another type of confidential data may trigger obfuscation encryption processes. The obfuscation encryption processes complicate the confidential information of the real-world data. For example, the obfuscation encryption processes may change certain common field values (having confidential, proprietary, or trade secret significance) into generalized data. An example of the results of the obfuscation encryption processes is illustrated in Table 2 below.
  • TABLE 2
    Results of obfuscation encryption processes.
    Real-World Real-World Real-World
    Scenario Scenario Scenario
    Real- Real- Real- Encrypted Encrypted Encrypted
    World World World (Obfuscated) (Obfuscated) (Obfuscated)
    ID Name Code ID Name Code
    3 Entity Code 1 1 Entity 1 C1
    Name 1
    5 Entity Code 2 2 Entity 2 C2
    Name 2
    14 Entity Code 3 3 Entity 3 C3
    Name 3
    21 Entity Code 4 4 Entity 4 C4
    Name 4
    25 Entity Code 5 5 Entity 5 C5
    Name 5
    26 Entity Code 6 6 Entity 6 C6
    Name 6
    71 Entity Code 7 7 Entity 7 C7
    Name 7
    72 Entity Code 8 8 Entity 8 C8
    Name 8
    73 Entity Code 9 9 Entity 9 C9
    Name 9
  • In Table 2, each line item in the name column may be the name of a different entity. After obfuscation, the value corresponding to the name in the real-world data is merely the word “name” with a sequential number after it in the real-world scenario data. Likewise, each line item of the code column may be a different alpha, numeric, or alphanumeric code that, when obfuscated, results in the letter “C” followed by a sequential number.
  • A further type of confidential data may trigger switching encryption processes. An SQL server mod function may be used to reassign a switch correlating to a ROWID. For example, if the ROWID is an odd number, the encrypted value may be “1” or “N”. If the ROWID is an even number, the encrypted value may be a “0” or “Y”.
  • Upon the confidential information within the real-world data being encrypted or otherwise secured as described herein to produce real-world scenario data, the real-world scenario data is either stored back in the structured database 102 or a separate structured database (not illustrated). The locally stored real-world scenario files are transmitted by either the local computing device 104 or local computing device 106 depending upon implementation, to a cloud environment 108. This frees up local memory space for other beneficial uses.
  • Attention is now given to FIG. 3, which illustrates an illustrative schema of a database specially configured to store real-world data for easy identification of confidential information contained within individual data files according to the present disclosure. As illustrated, data tables may be used. An illustrative list of data table headings includes acquirer geography, source file, product, transaction type, card data input, payment method, MDS interchange category, merchant geography, cardholder presence, ALM account category, acquirer preferred currency, merchant category, cleared measures, issuer member, aggregate merchant, month, issuer preferred currency, cross border, acquirer member, point of interaction, issuer account range, business service, authorization method, transaction method, and issuer geography. One skilled in the art should appreciate that other table headings may be used instead of or in addition to the headings listing above.
  • Use of table headings may be selected to provide expedient analysis of real-world data to identify confidential information therein. Particular data tables may be associated with particular confidential data (or vice versa) and/or types of confidential data. Behind the firewall, data should be organized within the specialized database so that confidential data files may be most readily accessed and subjected to sanitization as described herein.
  • Attention is now given to FIGS. 4A and 4B, which illustrate a method 400 for performing particularized local sanitization, e.g. via encryption of confidential information, contained within individual data files prior to transmission or storage of the data in a cloud environment. At block 402 real-world data is received by a local computing device. Receipt of the real-world data may be performed passively or it may be performed actively (i.e., the local computing device pulls the real-world data from a non-local data storage). The received real-world data is stored within a structured local database in communication with the local computing device (not illustrated). For example, a format of the received real-world data may be manipulated by the local computing device into a preferred storage format that allows for confidential information within the real-world data to be easily identified using specially tailored rules/logic. The database may be a structured query language (“SQL”) environment containing various tables, with each of the tables including portions of real-world data files that share a common feature.
  • At decision point 404 the local computing device determines whether confidential information is contained within one or more of the received real-world data files. If no confidential information is identified (i.e., the real-world data only contains public data), the real-world data files are transmitted by the local computing device to a cloud environment, for storage, as real-world scenario data file(s) (illustrated as block 406).
  • If confidential information is identified, the type of identified confidential information is determined by the local computing device (illustrated as decision point 408) (e.g., as a function of field name and/or table heading within the specially structured database). An exemplary, non-limiting list of field names including highly confidential or confidential information may include source file, product, transaction type, card data input, payment method, cardholder presence, account category, acquirer preferred currency, merchant category, issuer member, issuer preferred currency, point of interaction, business service, authorization method, transaction method, and issuer geography. One skilled in the art should appreciate that other types of data may be identified or required to be “confidential” for example as a function of local/regional laws, regulations, privacy policies or the like. Different types of confidential information are secured, e.g. encrypted, hashed or the like, using different processes as described herein. Only the confidential information within a real-world data file is selectively secured/encrypted while the non-confidential information is not secured/encrypted.
  • At block 410 the local computing device selectively secures a type of confidential information using a respective sanitization routine, e.g. encrypts one classification of confidential information using RAND encryption processes as described herein above with regard to FIG. 1. At block 412 the local computing device secures another type of confidential information using a respective sanitization routine, e.g. encrypts another classification of confidential information using obfuscation encryption processes as described herein above with regard to FIG. 1. At block 414 the local computing device secures yet another type of confidential information using a respective sanitization routine, e.g. encrypts an additional classification of confidential information using switching encryption processes as described herein above with regarding to FIG. 1.
  • In this illustrative implementation, the real-world data files containing encrypted confidential information are packaged to produce real-world scenario data file(s) (illustrated as block 416) that are transmitted to a cloud environment for storage (illustrated as block 418). Each real-world scenario file may contain data from multiple real-world data files. By storing the real-world scenario data file(s) within the cloud environment, local memory is freed up for other beneficial uses. Further, since the confidential information is specially encrypted within a local computing environment, there is no need to specially encrypt the cloud environment.
  • A further implementation of a method for performing particularized local sanitization of confidential information/data contained within data files prior to storage of the data in a cloud environment according to the present disclosure is illustrated in the process flow diagram of FIGS. 5A and 5B. As illustrated, data is retrieved 502 from data file(s) within the specialized data base as described herein. The source, for example the table source of the data is identified, 504. Data may be classified as confidential and subject to a particular sanitization merely based on the table (e.g. table heading) from which the data is retrieved. Alternatively (and optionally), confidential data may be identified by its form 506 (e.g. the form of a numerical data object such as social security number, telephone number, credit card number or the like). As a further alternative/option, confidential data may be identified by its data type 508 (e.g. medical data, financial data, personal data, security data or the like). Still further (and optionally), confidential data may be identified by its magnitude 510 (for example, large amounts of data or data files of different sizes may be associated with confidential or secure data sources, which may also be a basis to identify confidential data by type). The data retrieved from the specialized data base is subject to a determination as to whether it meets criteria for confidentiality 512 (such as described above). Public data may be readily sent to a cloud environment 514 for further processing as known in the art. Degree of confidentiality of the sourced data may be optionally determined 516. Ultimately, the confidential data is subjected to a respective sanitization routine 518.
  • The computer systems and devices described herein each contain a memory that will configure associated processors to implement methods, steps, and functions described herein.
  • Computers in the specially configured network discussed herein may be interconnected, for example, by one or more of network, a virtual private network (VPN), the Internet, a local area and/or wide area network (LAN and/or WAN), via an EDI layer, and so on. As described herein the network may include a cloud, cloud computing system, or electronic communications system or method that incorporates hardware and/or software components. Communication among the parties may be accomplished through suitable communication channels, such as, for example, a telephone network, an extranet, an intranet, the Internet, online communications, satellite communications, off-line communications, wireless communications, transponder communications, local area network (LAN), wide area network (WAN), virtual private network (VPN), and combinations thereof.
  • The present system or any part(s) or function(s) thereof are implemented in one or more specially configured computer systems or other processing systems specially configured for securing confidential data as described herein. Databases or data warehouses specially configured as discussed herein may include relational, hierarchical, graphical, or object-oriented structure and/or various other particularly structured database configurations implementing data storage for the specially configured machine/system. Moreover, the databases may be organized as data tables or lookup tables. Each record may be a single file, a series of files, a linked series of data fields, or other data structure. Association of certain data may be accomplished through desired data association techniques such as those known or practiced in the art.
  • It should be understood that when an element is referred to as being “connected” or “coupled” to another element (or variations thereof), it can be directly connected or coupled to the other element or intervening elements may be present. In contrast, when an element is referred to as being “directly connected” or “directly coupled” to another element (or variations thereof), there are no intervening elements present.
  • Benefits, other advantages, and solutions to problems have been described herein with regard to specific embodiments. However, the benefits, advantages, solutions to problems, and elements that may cause any benefit, advantage, or solution to occur or become more pronounced are not to be construed as critical, required, or essential features or elements of the disclosure. It should be appreciated that in the appended claims, reference to an element in the singular is not intended to mean “one and only one” unless explicitly so stated, but rather “one or more.”
  • Embodiments of the present disclosure are described herein with reference to the accompanying drawings. However, the present disclosure should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the present disclosure to those skilled in the art. As used herein, the singular forms “a,” “an,” and “the” are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms “comprises,” “comprising,” “having,” “includes,” “including,” and/or variations thereof, when used herein, specify the presence of stated features, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, elements, components, and/or groups thereof.
  • Although illustrative embodiments of the present disclosure have been described herein with reference to the accompanying drawings, it is to be understood that the present disclosure is not limited to those precise embodiments, and that various other changes and modifications may be made by one skilled in the art without departing from the scope or spirit of the disclosure.

Claims (20)

What is claimed is:
1. A device for performing targeted sanitization of confidential information, comprising:
a memory;
at least one processor operatively coupled to the memory; and
a persistent storage device operatively coupled to the memory and storing, in a non-transitory manner, instructions that when loaded into the memory cause the at least one processor to be operative to:
receive real-world data files indicating real-world occurrences;
specifically store the real-world data files within a structured database;
determine, based on field name, whether confidential information exists within the received real-world data files;
determine a type for identified confidential information on an individual field basis;
secure the identified confidential information according to the type associated with the confidential information, each type of confidential information triggering a respective sanitization process, the respective sanitization process including at least one of RAND processes, obfuscation processes, or switching processes;
packaging the real-world data files containing secured confidential information into a real-world scenario files; and
transmitting the real-world scenario files to a cloud environment for storage.
2. The device of claim 1, wherein the RAND processes comprise manipulating a ROWID and a data value of the confidential information with a random number to generate an encrypted value, the ROWID and the data value being specific to a location of a real-world data file containing the confidential information within the structured database.
3. The device of claim 2, wherein the structured database comprises tables, each of the tables including information from multiple real-world data files that share a common feature, the common feature being a type of confidential information.
4. The device of claim 1, wherein the obfuscation processes comprise changing a common field value of confidential information of multiple real-world data files into generalized values, the generalized values being sequential numbers corresponding to a location of each of the real-world data files within the structured database.
5. The device of claim 1, wherein the switching processes comprise using a SQL server mod function to reassign a switch correlating to ROWID values of the real-world data files within the structured database.
6. A system, comprising:
a local computing device;
a data sanitization processor electrically interconnected to the local computing device, the data sanitization processor determining types of confidential information within received real-world data files, the data sanitization processor also securing confidential information according to a type associated within the confidential information, each type of confidential information triggering a respective sanitization process, the data sanitization processor also packaging the real-world data files containing secured confidential information into real-world scenario files; and
the data sanitization processor electrically interconnected to a cloud storage environment and transmitting the real-world scenario files to the cloud storage environment for storing the real-world scenario files.
7. The system of claim 6, further comprising a structured database electrically interconnected to the local computing device and the data sanitization processor, the structured database comprising tables that each include information from multiple real-world data files sharing a common feature, the common feature being a type of confidential information.
8. The system of claim 6, wherein the respective sanitization process includes at least one of RAND processes, obfuscation processes, or switching processes.
9. The system of claim 8, wherein the RAND processes comprise manipulating a ROWID and a data value of the confidential information with a random number to generate an encrypted value.
10. The system of claim 8, wherein the obfuscation processes comprise changing a common field value of confidential information of multiple real-world data files into generalized values, the generalized values being sequential numbers.
11. The system of claim 6, wherein the data sanitization processor further identifies confidential information based on forms of information within the real-world data files.
12. The system of claim 6, wherein the data sanitization processor further identifies confidential information based on magnitudes of information within the real-world data files.
13. The system of claim 6, wherein the data sanitization processor further identifies a degree of confidentiality of confidential information.
14. The system of claim 13, wherein the data sanitization processor secures confidential information based on the degree of confidentiality of the confidential information.
15. The system of claim 14, wherein each degree of confidentiality triggers a respective sanitization process.
16. A method for identifying and securing confidential information, comprising:
receiving a real-world data file indicating real-world occurrences;
determining confidential information exists within the received real-world data file;
determining a type for the confidential information;
securing the confidential information according to the type associated with the confidential information, each type of confidential information triggering a respective sanitization process, the respective sanitization process including at least one of RAND processes, obfuscation processes, or switching processes;
packaging the real-world data file containing secured confidential information into a real-world scenario file; and
transmitting the real-world scenario file to a cloud environment.
17. The method of claim 16, wherein confidential information is determined to exist based on field name of the confidential information within a structured database.
18. The method of claim 16, wherein confidential information is determined to exist based on a form of data within the real-world data file.
19. The method of claim 16, wherein confidential information is determined to exists based on a magnitude of information within the real-world data file.
20. The method of claim 16, wherein:
the RAND processes comprise manipulating a ROWID and a data value of the confidential information with a random number to generate an encrypted value;
the obfuscation processes comprise changing a common field value of confidential information of multiple real-world data files into generalized values, the generalized values being sequential numbers corresponding to a location of each of the real-world data files within a structured database; and
the switching processes comprise using a SQL server mod function to reassign a switch correlating to ROWID value of the real-world data file within the structured database.
US14/972,337 2015-12-17 2015-12-17 Systems, methods, and devices for securing data stored in a cloud environment Active 2036-03-26 US9916469B2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US14/972,337 US9916469B2 (en) 2015-12-17 2015-12-17 Systems, methods, and devices for securing data stored in a cloud environment
US15/899,455 US10198591B2 (en) 2015-12-17 2018-02-20 Systems, methods, and devices for securing data stored in a cloud environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US14/972,337 US9916469B2 (en) 2015-12-17 2015-12-17 Systems, methods, and devices for securing data stored in a cloud environment

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/899,455 Continuation US10198591B2 (en) 2015-12-17 2018-02-20 Systems, methods, and devices for securing data stored in a cloud environment

Publications (2)

Publication Number Publication Date
US20170177890A1 true US20170177890A1 (en) 2017-06-22
US9916469B2 US9916469B2 (en) 2018-03-13

Family

ID=59066387

Family Applications (2)

Application Number Title Priority Date Filing Date
US14/972,337 Active 2036-03-26 US9916469B2 (en) 2015-12-17 2015-12-17 Systems, methods, and devices for securing data stored in a cloud environment
US15/899,455 Active US10198591B2 (en) 2015-12-17 2018-02-20 Systems, methods, and devices for securing data stored in a cloud environment

Family Applications After (1)

Application Number Title Priority Date Filing Date
US15/899,455 Active US10198591B2 (en) 2015-12-17 2018-02-20 Systems, methods, and devices for securing data stored in a cloud environment

Country Status (1)

Country Link
US (2) US9916469B2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107633177A (en) * 2017-09-22 2018-01-26 苏州大成有方数据科技有限公司 A kind of file management method of graded encryption
US11641274B2 (en) * 2019-03-22 2023-05-02 Jpmorgan Chase Bank, N.A. Systems and methods for manipulation of private information on untrusted environments

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11176272B2 (en) * 2018-09-12 2021-11-16 The Nielsen Company (Us), Llc Methods, systems, articles of manufacture and apparatus to privatize consumer data
US11652721B2 (en) * 2021-06-30 2023-05-16 Capital One Services, Llc Secure and privacy aware monitoring with dynamic resiliency for distributed systems

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6859808B1 (en) * 2001-05-31 2005-02-22 Oracle International Corporation Mapping logical row identifiers for primary B+tree-like structures to physical row identifiers
US20080065665A1 (en) * 2006-09-08 2008-03-13 Plato Group Inc. Data masking system and method
US20080270370A1 (en) * 2007-04-30 2008-10-30 Castellanos Maria G Desensitizing database information
US20090204631A1 (en) * 2008-02-13 2009-08-13 Camouflage Software, Inc. Method and System for Masking Data in a Consistent Manner Across Multiple Data Sources
US20090271361A1 (en) * 2008-04-28 2009-10-29 Oracle International Corp. Non-repeating random values in user specified formats and character sets
US8463752B2 (en) * 2011-03-07 2013-06-11 Sap Ag Rule-based anonymizer for business data
US20150007249A1 (en) * 2013-06-26 2015-01-01 Sap Ag Method and system for on-the-fly anonymization on in-memory databases
US20150371613A1 (en) * 2014-06-19 2015-12-24 Contentguard Holdings, Inc. Obscurely rendering content using image splitting techniques
US9465954B1 (en) * 2013-03-15 2016-10-11 Dataguise Inc. Method and system for tracking masking of data

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9432342B1 (en) * 2011-03-08 2016-08-30 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US20160042198A1 (en) * 2012-10-19 2016-02-11 Pearson Education, Inc. Deidentified access of content
EP2843585B1 (en) * 2013-09-03 2019-08-14 Vodafone Kabel Deutschland GmbH Method and system for providing anonymised data from a database
US9619669B2 (en) * 2013-11-01 2017-04-11 Anonos Inc. Systems and methods for anonosizing data
US9361481B2 (en) * 2013-11-01 2016-06-07 Anonos Inc. Systems and methods for contextualized data protection
US10043035B2 (en) * 2013-11-01 2018-08-07 Anonos Inc. Systems and methods for enhancing data protection by anonosizing structured and unstructured data and incorporating machine learning and artificial intelligence in classical and quantum computing environments
US11107578B2 (en) * 2014-05-30 2021-08-31 Apple Inc. Systems and methods for facilitating health research
US9965525B2 (en) * 2015-04-09 2018-05-08 At&T Mobility Ii Llc Protecting personal data
US9846716B1 (en) * 2015-07-28 2017-12-19 HCA Holdings, Inc. Deidentification of production data
US9984131B2 (en) * 2015-09-17 2018-05-29 International Business Machines Corporation Comparison of anonymized data

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6859808B1 (en) * 2001-05-31 2005-02-22 Oracle International Corporation Mapping logical row identifiers for primary B+tree-like structures to physical row identifiers
US20080065665A1 (en) * 2006-09-08 2008-03-13 Plato Group Inc. Data masking system and method
US20080270370A1 (en) * 2007-04-30 2008-10-30 Castellanos Maria G Desensitizing database information
US20090204631A1 (en) * 2008-02-13 2009-08-13 Camouflage Software, Inc. Method and System for Masking Data in a Consistent Manner Across Multiple Data Sources
US20090271361A1 (en) * 2008-04-28 2009-10-29 Oracle International Corp. Non-repeating random values in user specified formats and character sets
US8463752B2 (en) * 2011-03-07 2013-06-11 Sap Ag Rule-based anonymizer for business data
US9465954B1 (en) * 2013-03-15 2016-10-11 Dataguise Inc. Method and system for tracking masking of data
US20150007249A1 (en) * 2013-06-26 2015-01-01 Sap Ag Method and system for on-the-fly anonymization on in-memory databases
US20150371613A1 (en) * 2014-06-19 2015-12-24 Contentguard Holdings, Inc. Obscurely rendering content using image splitting techniques

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Sweeney, Latanya; K-Anonymity: A Model for Protecting PRivacy; 2002; Retrieved from the Internet <URL: http://cs.engr.uky.edu/~jzhang/CS689/PPDM-Sweeney2002.pdf>; pp. 1-14 as printed. *
Zhang et al.; An efficient quasi-identifier index based approach for privacy preservation over inecremental data sets on cloud; 2012; Retrieved from the Internet <URL: http://www.sciencedirect.com/science/article/pii/S0022000012001766>; pp. 1-14 as printed. *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107633177A (en) * 2017-09-22 2018-01-26 苏州大成有方数据科技有限公司 A kind of file management method of graded encryption
US11641274B2 (en) * 2019-03-22 2023-05-02 Jpmorgan Chase Bank, N.A. Systems and methods for manipulation of private information on untrusted environments

Also Published As

Publication number Publication date
US9916469B2 (en) 2018-03-13
US20180173889A1 (en) 2018-06-21
US10198591B2 (en) 2019-02-05

Similar Documents

Publication Publication Date Title
US11615210B1 (en) Third-party platform for tokenization and detokenization of network packet data
US11397831B2 (en) Method and system for double anonymization of data
US10198591B2 (en) Systems, methods, and devices for securing data stored in a cloud environment
US8302169B1 (en) Privacy enhancements for server-side cookies
EP2689353B1 (en) System and method for data masking
US9965644B2 (en) Record level data security
US11816116B2 (en) Facilitating queries of encrypted sensitive data via encrypted variant data objects
EP3204858B9 (en) Highly secure networked system and methods for storage, processing, and transmission of sensitive personal information
CN109891424A (en) The link between identifier is established in the case where non-disclosure identification information specific
Ahmadian et al. SecureNoSQL: An approach for secure search of encrypted NoSQL databases in the public cloud
CN107209787A (en) Improve the search capability of dedicated encrypted data
US20150019858A1 (en) Data loss prevention techniques
US20190377896A1 (en) Systems and methods for securing data in electronic communications
US20210006573A1 (en) Data breach prevention and remediation
CN116941219A (en) Private collection intersection (PSI) technique with multiple parties using data repositories
CN111756684B (en) Method, system and non-transitory computer-readable storage medium for transmitting critical data
US11886414B2 (en) One-way hashing methodology for database records
CN108170753A (en) A kind of method of Key-Value data base encryptions and Safety query in shared cloud
Dubey et al. A major threat to big data: data security
US20230161907A1 (en) Method and system for unifying de-identified data from mulitple sources
CN117493335A (en) Report processing method, report processing device, report processing equipment, storage medium and computer program product
CN116318549A (en) Message distribution method, device, computer equipment, storage medium and product
WO2022238948A1 (en) Method and system for transforming personally identifiable information
Slieker et al. Protecting Personal Data in the Cloud

Legal Events

Date Code Title Description
AS Assignment

Owner name: MASTERCARD INTERNATIONAL INCORPORATED, NEW YORK

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:FINK, DAVID A.;SUN, GANG DAVID;MCCAULEY, MOIRA;AND OTHERS;REEL/FRAME:039001/0624

Effective date: 20160621

STCF Information on status: patent grant

Free format text: PATENTED CASE

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4